Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-10905 (GCVE-0-2016-10905)
Vulnerability from cvelistv5
Published
2019-08-19 01:52
Modified
2024-08-06 03:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:38:56.747Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K31332013" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-08T17:06:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K31332013" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "https://support.f5.com/csp/article/K31332013", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K31332013" }, { "name": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10905", "datePublished": "2019-08-19T01:52:24", "dateReserved": "2019-08-18T00:00:00", "dateUpdated": "2024-08-06T03:38:56.747Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-10905\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-08-19T02:15:09.717\",\"lastModified\":\"2024-11-21T02:45:02.290\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en el archivo fs/gfs2/rgrp.c en el kernel de Linux versiones anteriores a 4.8. Un uso de la memoria previamente liberada es causado por las funciones gfs2_clear_rgrpd y read_rindex_entry.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:C\",\"baseScore\":6.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":8.5,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8\",\"matchCriteriaId\":\"28EB12EC-3BC4-4DCC-9A6A-5F810F17E8FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.4\",\"versionEndExcluding\":\"3.16.74\",\"matchCriteriaId\":\"FDDD9837-2B3F-43C5-8807-EE5B47249AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"4.4.191\",\"matchCriteriaId\":\"0FA8187D-C16B-4E28-8903-AEA455E7554C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.8\",\"matchCriteriaId\":\"48FD9404-5A18-4ECC-B330-6D0BB8B25F20\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Nov/11\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K31332013\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/4145-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Nov/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K31332013\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4145-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]}]}}" } }
suse-su-2022:0762-1
Vulnerability from csaf_suse
Published
2022-03-08 18:07
Modified
2022-03-08 18:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).
- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).
Patchnames
HPE-Helion-OpenStack-8-2022-762,SUSE-2022-762,SUSE-OpenStack-Cloud-8-2022-762,SUSE-OpenStack-Cloud-Crowbar-8-2022-762,SUSE-SLE-HA-12-SP3-2022-762,SUSE-SLE-SAP-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-BCL-2022-762
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2022-762,SUSE-2022-762,SUSE-OpenStack-Cloud-8-2022-762,SUSE-OpenStack-Cloud-Crowbar-8-2022-762,SUSE-SLE-HA-12-SP3-2022-762,SUSE-SLE-SAP-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-2022-762,SUSE-SLE-SERVER-12-SP3-BCL-2022-762", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0762-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0762-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220762-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0762-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html" }, { "category": "self", "summary": "SUSE Bug 1146312", "url": "https://bugzilla.suse.com/1146312" }, { "category": "self", "summary": "SUSE Bug 1185973", "url": "https://bugzilla.suse.com/1185973" }, { "category": "self", "summary": "SUSE Bug 1191580", "url": "https://bugzilla.suse.com/1191580" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1195536", "url": "https://bugzilla.suse.com/1195536" }, { "category": "self", "summary": "SUSE Bug 1195543", "url": "https://bugzilla.suse.com/1195543" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195908", "url": "https://bugzilla.suse.com/1195908" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196612", "url": "https://bugzilla.suse.com/1196612" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10905 page", "url": "https://www.suse.com/security/cve/CVE-2016-10905/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0001 page", "url": "https://www.suse.com/security/cve/CVE-2022-0001/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0002 page", "url": "https://www.suse.com/security/cve/CVE-2022-0002/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0492 page", "url": "https://www.suse.com/security/cve/CVE-2022-0492/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-08T18:07:43Z", "generator": { "date": "2022-03-08T18:07:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0762-1", "initial_release_date": "2022-03-08T18:07:43Z", "revision_history": [ { "date": "2022-03-08T18:07:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.156.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.156.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.156.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.156.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.156.1.aarch64", "product_id": "kernel-default-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.156.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.156.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.156.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.156.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.156.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.156.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.156.1.aarch64", "product_id": "kernel-syms-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.156.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.156.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.156.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.156.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.156.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.156.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.156.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.156.1.noarch", "product_id": "kernel-devel-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.156.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.156.1.noarch", "product_id": "kernel-macros-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.156.1.noarch", "product": { "name": "kernel-source-4.4.180-94.156.1.noarch", "product_id": "kernel-source-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.156.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.156.1.noarch", "product_id": "kernel-docs-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.156.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.156.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.156.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.156.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.156.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.156.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.156.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.156.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.156.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.156.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.156.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.156.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.156.1.ppc64le", "product_id": "kernel-default-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.156.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.156.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.156.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.156.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.156.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.156.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.156.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.156.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.156.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.156.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.156.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.156.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-4.4.180-94.156.1.s390x", "product_id": "kernel-default-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.156.1.s390x", "product_id": "kernel-default-base-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.156.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.156.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.156.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.156.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.156.1.s390x", "product_id": "kernel-default-man-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.156.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.156.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.156.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.156.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.156.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.156.1.s390x", "product_id": "kernel-syms-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.156.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.156.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.156.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.156.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.156.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.156.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.156.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.156.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.156.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.156.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.156.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.156.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.156.1.x86_64", "product_id": "kernel-default-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.156.1.x86_64", "product_id": "kernel-syms-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.156.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.156.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.156.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.156.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.156.1.x86_64", "product_id": "kernel-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.156.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.156.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.156.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.156.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.156.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.156.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.156.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.156.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.156.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.156.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.156.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10905" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10905", "url": "https://www.suse.com/security/cve/CVE-2016-10905" }, { "category": "external", "summary": "SUSE Bug 1146312 for CVE-2016-10905", "url": "https://bugzilla.suse.com/1146312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "moderate" } ], "title": "CVE-2016-10905" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2022-0001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0001" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0001", "url": "https://www.suse.com/security/cve/CVE-2022-0001" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "moderate" } ], "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0002" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0002", "url": "https://www.suse.com/security/cve/CVE-2022-0002" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "moderate" } ], "title": "CVE-2022-0002" }, { "cve": "CVE-2022-0492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0492" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0492", "url": "https://www.suse.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "SUSE Bug 1195543 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195543" }, { "category": "external", "summary": "SUSE Bug 1195908 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195908" }, { "category": "external", "summary": "SUSE Bug 1196612 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196612" }, { "category": "external", "summary": "SUSE Bug 1196776 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196776" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1198615" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "important" } ], "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.156.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.156.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.156.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.156.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_156-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:07:43Z", "details": "moderate" } ], "title": "CVE-2022-24448" } ] }
suse-su-2022:0756-1
Vulnerability from csaf_suse
Published
2022-03-08 18:03
Modified
2022-03-08 18:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).
- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).
The following non-security bug was fixed:
- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).
Patchnames
SUSE-2022-756,SUSE-SLE-SERVER-12-SP2-BCL-2022-756
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2016-10905: Fixed a use-after-free is gfs2_clear_rgrpd() and read_rindex_entry() (bsc#1146312).\n\nThe following non-security bug was fixed:\n\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-756,SUSE-SLE-SERVER-12-SP2-BCL-2022-756", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0756-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0756-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220756-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0756-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html" }, { "category": "self", "summary": "SUSE Bug 1146312", "url": "https://bugzilla.suse.com/1146312" }, { "category": "self", "summary": "SUSE Bug 1190717", "url": "https://bugzilla.suse.com/1190717" }, { "category": "self", "summary": "SUSE Bug 1191580", "url": "https://bugzilla.suse.com/1191580" }, { "category": "self", "summary": "SUSE Bug 1193731", "url": "https://bugzilla.suse.com/1193731" }, { "category": "self", "summary": "SUSE Bug 1194463", "url": "https://bugzilla.suse.com/1194463" }, { "category": "self", "summary": "SUSE Bug 1195543", "url": "https://bugzilla.suse.com/1195543" }, { "category": "self", "summary": "SUSE Bug 1195612", "url": "https://bugzilla.suse.com/1195612" }, { "category": "self", "summary": "SUSE Bug 1195908", "url": "https://bugzilla.suse.com/1195908" }, { "category": "self", "summary": "SUSE Bug 1195939", "url": "https://bugzilla.suse.com/1195939" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196612", "url": "https://bugzilla.suse.com/1196612" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10905 page", "url": "https://www.suse.com/security/cve/CVE-2016-10905/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0920 page", "url": "https://www.suse.com/security/cve/CVE-2021-0920/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0001 page", "url": "https://www.suse.com/security/cve/CVE-2022-0001/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0002 page", "url": "https://www.suse.com/security/cve/CVE-2022-0002/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0492 page", "url": "https://www.suse.com/security/cve/CVE-2022-0492/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24448 page", "url": "https://www.suse.com/security/cve/CVE-2022-24448/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-08T18:03:12Z", "generator": { "date": "2022-03-08T18:03:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0756-1", "initial_release_date": "2022-03-08T18:03:12Z", "revision_history": [ { "date": "2022-03-08T18:03:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.169.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.169.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.169.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.169.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.169.1.aarch64", "product_id": "kernel-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.169.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.169.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.169.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.169.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.169.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.169.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.169.1.aarch64", "product_id": "kernel-syms-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.169.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.169.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.169.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.169.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.169.1.noarch", "product_id": "kernel-devel-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.169.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.169.1.noarch", "product_id": "kernel-docs-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.169.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.169.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.169.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.169.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.169.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.169.1.noarch", "product_id": "kernel-macros-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.169.1.noarch", "product": { "name": "kernel-source-4.4.121-92.169.1.noarch", "product_id": "kernel-source-4.4.121-92.169.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.169.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.169.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.169.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.169.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.169.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.169.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.169.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.169.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.169.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.169.1.ppc64le", "product_id": "kernel-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.169.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.169.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.169.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.169.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.169.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.169.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.169.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.169.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.169.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.169.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.169.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.169.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.169.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.169.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.169.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-4.4.121-92.169.1.s390x", "product_id": "kernel-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.169.1.s390x", "product_id": "kernel-default-base-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.169.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.169.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.169.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.169.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.169.1.s390x", "product_id": "kernel-default-man-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.169.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.169.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.169.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.169.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.169.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.169.1.s390x", "product_id": "kernel-syms-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.169.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.169.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.169.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.169.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.169.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.169.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.169.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.169.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.169.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.169.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.169.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.169.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.169.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.169.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.169.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.169.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.169.1.x86_64", "product_id": "kernel-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.169.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.169.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.169.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.169.1.x86_64", "product_id": "kernel-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.169.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.169.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.169.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.169.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.169.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.169.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.169.1.x86_64", "product_id": "kernel-syms-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.169.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.169.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.169.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.169.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.169.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.169.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.169.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.169.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.169.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.169.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.169.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.169.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.169.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10905" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10905", "url": "https://www.suse.com/security/cve/CVE-2016-10905" }, { "category": "external", "summary": "SUSE Bug 1146312 for CVE-2016-10905", "url": "https://bugzilla.suse.com/1146312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "moderate" } ], "title": "CVE-2016-10905" }, { "cve": "CVE-2021-0920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0920" } ], "notes": [ { "category": "general", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0920", "url": "https://www.suse.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "SUSE Bug 1193731 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1193731" }, { "category": "external", "summary": "SUSE Bug 1194463 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1194463" }, { "category": "external", "summary": "SUSE Bug 1195939 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1195939" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-0920", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "important" } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2022-0001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0001" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0001", "url": "https://www.suse.com/security/cve/CVE-2022-0001" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "moderate" } ], "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0002" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0002", "url": "https://www.suse.com/security/cve/CVE-2022-0002" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "moderate" } ], "title": "CVE-2022-0002" }, { "cve": "CVE-2022-0492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0492" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0492", "url": "https://www.suse.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "SUSE Bug 1195543 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195543" }, { "category": "external", "summary": "SUSE Bug 1195908 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195908" }, { "category": "external", "summary": "SUSE Bug 1196612 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196612" }, { "category": "external", "summary": "SUSE Bug 1196776 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196776" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1198615" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "important" } ], "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "moderate" } ], "title": "CVE-2022-0617" }, { "cve": "CVE-2022-24448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24448" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24448", "url": "https://www.suse.com/security/cve/CVE-2022-24448" }, { "category": "external", "summary": "SUSE Bug 1195612 for CVE-2022-24448", "url": "https://bugzilla.suse.com/1195612" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.169.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.169.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.169.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:03:12Z", "details": "moderate" } ], "title": "CVE-2022-24448" } ] }
ghsa-8gm5-39w5-qgqw
Vulnerability from github
Published
2022-05-24 16:53
Modified
2023-08-11 21:30
Severity ?
VLAI Severity ?
Details
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
{ "affected": [], "aliases": [ "CVE-2016-10905" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-08-19T02:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.", "id": "GHSA-8gm5-39w5-qgqw", "modified": "2023-08-11T21:30:37Z", "published": "2022-05-24T16:53:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10905" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K31332013" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4145-1" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2016-10905
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-10905", "description": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.", "id": "GSD-2016-10905", "references": [ "https://www.suse.com/security/cve/CVE-2016-10905.html", "https://ubuntu.com/security/CVE-2016-10905", "https://linux.oracle.com/cve/CVE-2016-10905.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-10905" ], "details": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.", "id": "GSD-2016-10905", "modified": "2023-12-13T01:21:26.558560Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "https://support.f5.com/csp/article/K31332013", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K31332013" }, { "name": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.8", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.191", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.74", "versionStartIncluding": "3.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10905" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "https://support.f5.com/csp/article/K31332013", "refsource": "CONFIRM", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.f5.com/csp/article/K31332013" }, { "name": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-11T18:57Z", "publishedDate": "2019-08-19T02:15Z" } } }
fkie_cve-2016-10905
Vulnerability from fkie_nvd
Published
2019-08-19 02:15
Modified
2024-11-21 02:45
Severity ?
Summary
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f | Patch, Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html | Mailing List, Vendor Advisory | |
cve@mitre.org | https://seclists.org/bugtraq/2019/Nov/11 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://support.f5.com/csp/article/K31332013 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://support.f5.com/csp/article/K31332013?utm_source=f5support&%3Butm_medium=RSS | ||
cve@mitre.org | https://usn.ubuntu.com/4145-1/ | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2019/Nov/11 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K31332013 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K31332013?utm_source=f5support&%3Butm_medium=RSS | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4145-1/ | VDB Entry, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EB12EC-3BC4-4DCC-9A6A-5F810F17E8FE", "versionEndExcluding": "4.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDDD9837-2B3F-43C5-8807-EE5B47249AF8", "versionEndExcluding": "3.16.74", "versionStartIncluding": "3.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8187D-C16B-4E28-8903-AEA455E7554C", "versionEndExcluding": "4.4.191", "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "48FD9404-5A18-4ECC-B330-6D0BB8B25F20", "versionEndExcluding": "4.8", "versionStartIncluding": "4.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry." }, { "lang": "es", "value": "Se detect\u00f3 un problema en el archivo fs/gfs2/rgrp.c en el kernel de Linux versiones anteriores a 4.8. Un uso de la memoria previamente liberada es causado por las funciones gfs2_clear_rgrpd y read_rindex_entry." } ], "id": "CVE-2016-10905", "lastModified": "2024-11-21T02:45:02.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-19T02:15:09.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.f5.com/csp/article/K31332013" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.f5.com/csp/article/K31332013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K31332013?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://usn.ubuntu.com/4145-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…