Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-20811 (GCVE-0-2019-20811)
Vulnerability from cvelistv5
Published
2020-06-03 02:44
Modified
2024-08-05 02:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "name": "DSA-4698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4698" }, { "name": "USN-4527-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4527-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-23T19:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "name": "DSA-4698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4698" }, { "name": "USN-4527-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4527-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "name": "DSA-4698", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4698" }, { "name": "USN-4527-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4527-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20811", "datePublished": "2020-06-03T02:44:12", "dateReserved": "2020-06-03T00:00:00", "dateUpdated": "2024-08-05T02:53:09.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-20811\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-06-03T03:15:10.537\",\"lastModified\":\"2024-11-21T04:39:25.353\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en el kernel de Linux versiones anteriores a 5.0.6. En la funciones rx_queue_add_kobject() y netdev_queue_add_kobject() en el archivo net/core/net-sysfs.c, un reconteo de referencias es manejado inapropiadamente, tambi\u00e9n se conoce como CID-a3e23f719f5c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.0.6\",\"matchCriteriaId\":\"3A71E3E0-4ACA-4494-A4E5-3F3904F256A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"}]}]}],\"references\":[{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4527-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4698\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4527-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4698\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019:3517
Vulnerability from csaf_redhat
Published
2019-11-05 20:56
Modified
2025-08-04 12:08
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)
* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)
* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)
* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)
* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)\n\n* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)\n\n* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)\n\n* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)\n\n* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)\n\n* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)\n\n* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)\n\n* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)\n\n* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)\n\n* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)\n\n* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)\n\n* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)\n\n* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)\n\n* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)\n\n* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)\n\n* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "1656432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656432" }, { "category": "external", "summary": "1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "1694143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694143" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "1712197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712197" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1719067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719067" }, { "category": "external", "summary": "1721034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721034" }, { "category": "external", "summary": "1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3517.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T12:08:36+00:00", "generator": { "date": "2025-08-04T12:08:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3517", "initial_release_date": "2019-11-05T20:56:57+00:00", "revision_history": [ { "date": "2019-11-05T20:56:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T20:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:08:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-0:4.18.0-147.el8.aarch64", "product_id": "perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-0:4.18.0-147.el8.ppc64le", "product_id": "perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-0:4.18.0-147.el8.x86_64", "product_id": "perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-0:4.18.0-147.el8.s390x", "product_id": "bpftool-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-0:4.18.0-147.el8.s390x", "product_id": "kernel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.s390x", "product": { "name": "perf-0:4.18.0-147.el8.s390x", "product_id": "perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.src", "product": { "name": "kernel-0:4.18.0-147.el8.src", "product_id": "kernel-0:4.18.0-147.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product_id": "kernel-doc-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1593", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2015-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1192519" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Linux stack ASLR implementation Integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates in the respective releases may address this issue.\n\nThis issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1593" }, { "category": "external", "summary": "RHBZ#1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1593", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593" } ], "release_date": "2015-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Linux stack ASLR implementation Integer overflow" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2018-19854", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1656986" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel in the crypto_report_one() and related functions in the crypto/crypto_user.c (the crypto user configuration API) which do not fully initialize structures that are copied to userspace, potentially leaking sensitive kernel memory content to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19854" }, { "category": "external", "summary": "RHBZ#1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854" } ], "release_date": "2018-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c" }, { "cve": "CVE-2018-19985", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666106" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the function hso_probe() which reads if_num value from the USB device (as an u8) and uses it without a length check to index an array, resulting in an OOB memory read in hso_probe() or hso_get_config_data(). An attacker with a forged USB device and physical access to a system (needed to connect such a device) can cause a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "RHBZ#1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19985", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985" } ], "release_date": "2018-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c" }, { "cve": "CVE-2018-20169", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660385" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Linux kernel\u0027s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "RHBZ#1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169" } ], "release_date": "2018-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS" }, { "cve": "CVE-2019-3459", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663176" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "RHBZ#1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3459", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT" }, { "cve": "CVE-2019-3460", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663179" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "RHBZ#1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP" }, { "acknowledgments": [ { "names": [ "Andrea Spagnolo", "Matteo Croce", "Natale Vinto" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3874", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686373" } ], "notes": [ { "category": "description", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP socket buffer memory leak leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While this issue affects the Linux Kernel in Red Hat Enterprise Linux, and not OpenShift Container Platform (OCP) 3 code directly. OCP 3 makes use of CGroups in the Kernel to measure and report on the amount of system resources used by an end user application.\n\nThe default Security Context Constraints (SCC) in OpenShift Container Platform 3.x disallow an end user from running a container as root. Also a check is performed by the OCP 3 Installer to ensure SELinux is enabled, [1].\n\n[1] https://github.com/openshift/openshift-ansible/blob/006fb14e9a28df9bd1a58ac376bbdf3eba50fa51/roles/openshift_node/tasks/main.yml#L3", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "RHBZ#1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594", "url": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u", "url": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "SELinux prevents a bind of the SCTP socket by a non-root user. \n\nTo mitigate this issue if not using SELinux, or if a Security Context Constraint allows running pods as the root user the \u0027sctp\u0027 module should be blacklisted. Please this this Knowledge Base article for more information on how to blacklist a kernel module. https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP socket buffer memory leak leading to denial of service" }, { "acknowledgments": [ { "names": [ "Alex Williamson" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3882", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1689426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service vector through vfio DMA mappings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3882" }, { "category": "external", "summary": "RHBZ#1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3882", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882" } ], "release_date": "2019-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service vector through vfio DMA mappings" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google" } ], "cve": "CVE-2019-7222", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671930" } ], "notes": [ { "category": "description", "text": "An information leakage issue was found in the way Linux kernel\u0027s KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host\u0027s stack memory contents to a guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: leak of uninitialized stack contents to guest", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote:- Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "RHBZ#1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222" } ], "release_date": "2019-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: KVM: leak of uninitialized stack contents to guest" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-10207", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1733874" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null-pointer dereference in hci_uart_set_flow_control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10207" }, { "category": "external", "summary": "RHBZ#1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10207", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" } ], "release_date": "2019-07-29T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: null-pointer dereference in hci_uart_set_flow_control" }, { "cve": "CVE-2019-10638", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel derived the IP ID field from a partial kernel space address returned by a net_hash_mix() function. A remote user could observe a weak IP ID generation in this field to track Linux devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: weak IP ID generation leads to remote device tracking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "RHBZ#1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10638", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638" }, { "category": "external", "summary": "https://arxiv.org/pdf/1906.10478.pdf", "url": "https://arxiv.org/pdf/1906.10478.pdf" } ], "release_date": "2019-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: weak IP ID generation leads to remote device tracking" }, { "acknowledgments": [ { "names": [ "Andrea Arcangeli" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-11599", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2019-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705937" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "RHBZ#1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599" } ], "release_date": "2019-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping" }, { "cve": "CVE-2019-11833", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1712072" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of ext4 extent management. The kernel doesn\u0027t correctly initialize memory regions in the extent tree block which may be exported to a local user to obtain sensitive information by reading empty/uninitialized data from the filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/ext4/extents.c leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a possible information leak of data that existed in the extent tree blocks. While the attacker does not have control of what exists in the blocks prior to this point they may be able to glean confidential information or possibly information that could be used to further another attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11833" }, { "category": "external", "summary": "RHBZ#1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11833", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833" } ], "release_date": "2019-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs/ext4/extents.c leads to information disclosure" }, { "cve": "CVE-2019-11884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the Bluetooth Human Interface Device Protocol (HIDP). A local attacker with access permissions to the Bluetooth device can issue an IOCTL which will trigger the do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c.c. This function can leak potentially sensitive information from the kernel stack memory via a HIDPCONNADD command because a name field may not be correctly NULL terminated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11884" }, { "category": "external", "summary": "RHBZ#1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884" } ], "release_date": "2019-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command" }, { "cve": "CVE-2019-12382", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715554" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of Extended Display Identification Data (EDID) technology. A firmware identifier string is duplicated with the kstrdup function, and the allocation may fail under very low memory conditions. An attacker could abuse this flaw by causing a Denial of Service and crashing the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12382" }, { "category": "external", "summary": "RHBZ#1715554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12382", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382" } ], "release_date": "2019-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service" }, { "cve": "CVE-2019-13233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727756" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the arch/x86/lib/insn-eval.c function in the Linux kernel. An attacker could corrupt the memory due to a flaw in use-after-free access to an LDT entry caused by a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in arch/x86/lib/insn-eval.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "RHBZ#1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233" } ], "release_date": "2019-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in arch/x86/lib/insn-eval.c" }, { "cve": "CVE-2019-13648", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735630" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PowerPc platform, where the kernel will panic if the transactional memory is disabled. An attacker could use this flaw to panic the system by constructing a signal context through the transactional memory MSR bits set.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13648" }, { "category": "external", "summary": "RHBZ#1735630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735630" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13648", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648" } ], "release_date": "2019-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "cve": "CVE-2019-15214", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1743591" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s core sound driver code. A use-after-free in a race condition between disconnection events could allow a local attacker who can trigger disconnection events (remove or add hardware) to crash the system, corrupt memory, or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in sound/core/init.c and sound/core/info.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15214" }, { "category": "external", "summary": "RHBZ#1743591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15214", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214" } ], "release_date": "2019-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the snd module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd.conf \n \nThe system will need to be restarted if the snd modules are loaded. In most circumstances, the snd kernel modules will be unable to be unloaded while they are is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in sound/core/init.c and sound/core/info.c" }, { "cve": "CVE-2019-15666", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1747334" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. When xfrm policy removal occurs a system crash could occur. These policy changes generally occur through the ip command or a netlink socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds array access in __xfrm_policy_unlink", "title": "Vulnerability summary" }, { "category": "other", "text": "A local privileged user (with CAP_NET_ADMIN or root) is required to exploit this condition. With this limitation, this issue is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15666" }, { "category": "external", "summary": "RHBZ#1747334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds array access in __xfrm_policy_unlink" }, { "cve": "CVE-2019-15916", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750813" } ], "notes": [ { "category": "description", "text": "A flaw that allowed an attacker to leak kernel memory was found in the network subsystem where an attacker with permissions to create tun/tap devices can create a denial of service and panic the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15916" }, { "category": "external", "summary": "RHBZ#1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15916", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service" }, { "cve": "CVE-2019-15919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750410" } ], "notes": [ { "category": "description", "text": "An flaw was discovered in the Linux kernel\u0027s CIFS client implementation. While issuing an SMB2_write, a value can be used after it was intended to be freed when CIFS function tracing is enabled. Even though the data is used after being freed, using it to for privilege escalation does not seem possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15919" }, { "category": "external", "summary": "RHBZ#1750410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15919", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c" }, { "cve": "CVE-2019-15920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760864" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel\u0027s implementation of the CIFS protocol. The SMB2_read function has a possible use-after-free when CIFS function tracing is enabled. While data is used after being freed, it is has not been determined how it could be used for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free information leak in SMB2_read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15920" }, { "category": "external", "summary": "RHBZ#1760864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15920", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free information leak in SMB2_read" }, { "cve": "CVE-2019-15921", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760958" } ], "notes": [ { "category": "description", "text": "A flaw was found in the genl_register_family function in the Linux kernel. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access). The generic netlink is a way for kernel modues to easily communicate with userspace using netlink. genl_register_family is thus called by kernel modules (code) only and it\u0027s hard for an attacker to invoke (module reloads?) it let alone fail on the right place.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15921" }, { "category": "external", "summary": "RHBZ#1760958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15921", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c" }, { "cve": "CVE-2019-15924", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763869" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the fm10k driver in the Linux kernel reacted to memory-related errors during driver initialization. This flaw allows a local attacker to cause a denial of service and crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the low memory conditions needed to trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15924" }, { "category": "external", "summary": "RHBZ#1763869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "To mitigate this issue, prevent module fm10k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c" }, { "cve": "CVE-2019-15927", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759059" } ], "notes": [ { "category": "description", "text": "An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. An array boundary check was needed to restrict the array size; failing this can cause an out-of-bound access problem. Data confidentiality and integrity, as well as system availability, are all threats with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15927" }, { "category": "external", "summary": "RHBZ#1759059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15927", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c" }, { "cve": "CVE-2019-16994", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759681" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the sit_init_net function in the Linux kernel handled resource cleanup on errors. This flaw allows an attacker to use the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16994" }, { "category": "external", "summary": "RHBZ#1759681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16994", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c" }, { "cve": "CVE-2019-20811", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2020-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1846439" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the rx_queue_add_kobject and netdev_queue_add_kobject functions in the Linux kernel handled refcounting of certain objects. This flaw allows a local user who can trigger the error code path to use this vulnerability to disturb the integrity of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net-sysfs: *_queue_add_kobject refcount issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error code path (privileges).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "RHBZ#1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net-sysfs: *_queue_add_kobject refcount issue" }, { "cve": "CVE-2019-25160", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266290" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel. An out-of-bounds (OOB) memory access flaw exists in the netlabel driver module. This may lead to a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds memory accesses in netlabel", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-25160" }, { "category": "external", "summary": "RHBZ#2266290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266290" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-25160", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25160" } ], "release_date": "2024-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds memory accesses in netlabel" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" } ] }
rhsa-2020:5026
Vulnerability from csaf_redhat
Published
2020-11-10 13:21
Modified
2025-08-04 12:05
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
* kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [RHEL-7.9] net/ipv6/ip6_flowlabel.c:85 suspicious rcu_dereference_check() usage! (kernel-rt-debug) (BZ#1836846)
* md/raid: sleeping function called from invalid context triggered by CKI storage/swraid/trim test (BZ#1857872)
* Infinite looping when trying to acquire eventpoll->mtx during eventpoll_release_file, 2nd try (BZ#1877695)
* kernel-rt: update to the latest RHEL7.9.z1 source tree (BZ#1883995)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\n* kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RHEL-7.9] net/ipv6/ip6_flowlabel.c:85 suspicious rcu_dereference_check() usage! (kernel-rt-debug) (BZ#1836846)\n\n* md/raid: sleeping function called from invalid context triggered by CKI storage/swraid/trim test (BZ#1857872)\n\n* Infinite looping when trying to acquire eventpoll-\u003emtx during eventpoll_release_file, 2nd try (BZ#1877695)\n\n* kernel-rt: update to the latest RHEL7.9.z1 source tree (BZ#1883995)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5026", "url": "https://access.redhat.com/errata/RHSA-2020:5026" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5026.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:05:14+00:00", "generator": { "date": "2025-08-04T12:05:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:5026", "initial_release_date": "2020-11-10T13:21:49+00:00", "revision_history": [ { "date": "2020-11-10T13:21:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-10T13:21:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:05:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.6.1.rt56.1139.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.6.1.rt56.1139.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.6.1.rt56.1139.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20811", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2020-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1846439" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the rx_queue_add_kobject and netdev_queue_add_kobject functions in the Linux kernel handled refcounting of certain objects. This flaw allows a local user who can trigger the error code path to use this vulnerability to disturb the integrity of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net-sysfs: *_queue_add_kobject refcount issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error code path (privileges).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "RHBZ#1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-10T13:21:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5026" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net-sysfs: *_queue_add_kobject refcount issue" }, { "acknowledgments": [ { "names": [ "Yunhai Zhang" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2020-14331", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858679" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: buffer over write in vgacon_scroll", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14331" }, { "category": "external", "summary": "RHBZ#1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-10T13:21:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5026" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.6.1.rt56.1139.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.6.1.rt56.1139.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel: buffer over write in vgacon_scroll" } ] }
rhsa-2020:5023
Vulnerability from csaf_redhat
Published
2020-11-10 13:37
Modified
2025-08-04 12:05
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
* kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [OSP13,mlx5] SRIOV VF still sending traffic when PF is down (BZ#1733181)
* gpf panic in virtio_check_driver_offered_fxature+6 when running sg_inq on a dm map for a lost virtio_blk (BZ#1811893)
* GPF panic in qlt_free_session_done+626 (BZ#1826127)
* [ Brazos ] "Core(s) per socket" and "Socket" values are interchanged in lscpu output. (kernel) (BZ#1826306)
* megaraid Aero: call trace observed during reboots (BZ#1828312)
* Crash in mptscsih_io_done() due to buffer overrun in sense_buf_pool (BZ#1829803)
* The qedf driver fails to re-establish the online F/C port state when the downstream F/C port is toggled unless a LIP is forced (BZ#1836443)
* tcp_fragment() limit causes packet drop under normal TCP load (BZ#1847765)
* ip link command shows state as UNKNOWN for MACVLAN interface (BZ#1848950)
* Lenovo TS 7Z60 Cooper Lake: PCI BAR firmware bug (BZ#1849223)
* [RHEL-7/mlx4] ipoib_flush ipoib_ib_dev_flush_light [ib_ipoib] (BZ#1858707)
* Uprobes crashes processes under GDB - SIGTRAP and SIGSEGV (BZ#1861396)
* kernel-3.10.0-1127.19.1.el7.x86_64 crashes after an SSH connection attempt when running as a Xen PV guest on AMD Epyc Rome (BZ#1882468)
* Null ptr deref after nf_reinject->nf_queue_entry_release_refs hits Attempt to release error doing inet_sock_destruct() (BZ#1885682)
Users of kernel are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\n* kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [OSP13,mlx5] SRIOV VF still sending traffic when PF is down (BZ#1733181)\n\n* gpf panic in virtio_check_driver_offered_fxature+6 when running sg_inq on a dm map for a lost virtio_blk (BZ#1811893)\n\n* GPF panic in qlt_free_session_done+626 (BZ#1826127)\n\n* [ Brazos ] \"Core(s) per socket\" and \"Socket\" values are interchanged in lscpu output. (kernel) (BZ#1826306)\n\n* megaraid Aero: call trace observed during reboots (BZ#1828312)\n\n* Crash in mptscsih_io_done() due to buffer overrun in sense_buf_pool (BZ#1829803)\n\n* The qedf driver fails to re-establish the online F/C port state when the downstream F/C port is toggled unless a LIP is forced (BZ#1836443)\n\n* tcp_fragment() limit causes packet drop under normal TCP load (BZ#1847765)\n\n* ip link command shows state as UNKNOWN for MACVLAN interface (BZ#1848950)\n\n* Lenovo TS 7Z60 Cooper Lake: PCI BAR firmware bug (BZ#1849223)\n\n* [RHEL-7/mlx4] ipoib_flush ipoib_ib_dev_flush_light [ib_ipoib] (BZ#1858707)\n\n* Uprobes crashes processes under GDB - SIGTRAP and SIGSEGV (BZ#1861396)\n\n* kernel-3.10.0-1127.19.1.el7.x86_64 crashes after an SSH connection attempt when running as a Xen PV guest on AMD Epyc Rome (BZ#1882468)\n\n* Null ptr deref after nf_reinject-\u003enf_queue_entry_release_refs hits Attempt to release error doing inet_sock_destruct() (BZ#1885682)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5023", "url": "https://access.redhat.com/errata/RHSA-2020:5023" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5023.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:05:21+00:00", "generator": { "date": "2025-08-04T12:05:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:5023", "initial_release_date": "2020-11-10T13:37:31+00:00", "revision_history": [ { "date": "2020-11-10T13:37:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-10T13:37:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:05:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.6.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.6.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.6.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.6.1.el7.src", "product_id": "kernel-0:3.10.0-1160.6.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.6.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.6.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.6.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.6.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.6.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.6.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.6.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20811", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2020-06-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1846439" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the rx_queue_add_kobject and netdev_queue_add_kobject functions in the Linux kernel handled refcounting of certain objects. This flaw allows a local user who can trigger the error code path to use this vulnerability to disturb the integrity of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net-sysfs: *_queue_add_kobject refcount issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error code path (privileges).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "RHBZ#1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-10T13:37:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:5023" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net-sysfs: *_queue_add_kobject refcount issue" }, { "acknowledgments": [ { "names": [ "Yunhai Zhang" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2020-14331", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858679" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: buffer over write in vgacon_scroll", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14331" }, { "category": "external", "summary": "RHBZ#1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-10T13:37:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:5023" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.6.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.6.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.6.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel: buffer over write in vgacon_scroll" } ] }
suse-su-2022:1686-1
Vulnerability from csaf_suse
Published
2022-05-16 11:56
Modified
2022-05-16 11:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
The following non-security bugs were fixed:
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).
- NFSv4: Do not try to CLOSE if the stateid 'other' field has changed (bsc#1196247).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).
- PCI: Add device even if driver attach failed (git-fixes).
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).
- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).
- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)
- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)
- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: Fix 'slab-out-of-bounds Write' bug in usb_hcd_poll_rh_status (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- arm64: cmpxchg: Use 'K' instead of 'L' for ll/sc immediate constraint (git-fixes)
- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)
- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)
- arm64: fix for bad_mode() handler to always result in panic (git-fixes)
- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)
- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)
- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)
- arm64: only advance singlestep for user instruction traps (git-fixes)
- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)
- ath10k: fix max antenna gain unit (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath6kl: fix division by zero in send path (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)
- bnx2x: fix napi API usage sequence (bsc#1198217).
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).
- char/mwave: Adjust io port register size (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)
- fbmem: do not allow too huge resolutions (bsc#1129770)
- fix parallelism for rpc tasks (bsc#1197663).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues (git-fixes).
- i40e: add correct exception tracing for XDP (git-fixes).
- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).
- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: rc-loopback: return number of emitters rather than error (git-fixes).
- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
- media: uvc: do not do DMA on stack (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).
- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).
- net: stmicro: handle clk_prepare() failure during init (git-fixes).
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
- parisc/sticon: fix reverse colors (bsc#1129770)
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ppp: ensure minimum packet size in ppp_write() (git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).
- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)
- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)
- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
- xen: fix is_xen_pmu() (git-fixes).
Patchnames
SUSE-2022-1686,SUSE-SLE-HA-12-SP5-2022-1686,SUSE-SLE-Live-Patching-12-SP5-2022-1686,SUSE-SLE-SDK-12-SP5-2022-1686,SUSE-SLE-SERVER-12-SP5-2022-1686,SUSE-SLE-WE-12-SP5-2022-1686
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1686,SUSE-SLE-HA-12-SP5-2022-1686,SUSE-SLE-Live-Patching-12-SP5-2022-1686,SUSE-SLE-SDK-12-SP5-2022-1686,SUSE-SLE-SERVER-12-SP5-2022-1686,SUSE-SLE-WE-12-SP5-2022-1686", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1686-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1686-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221686-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1686-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196247", "url": "https://bugzilla.suse.com/1196247" }, { "category": "self", "summary": "SUSE Bug 1197075", "url": "https://bugzilla.suse.com/1197075" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197391", "url": "https://bugzilla.suse.com/1197391" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197914", "url": "https://bugzilla.suse.com/1197914" }, { "category": "self", "summary": "SUSE Bug 1198217", "url": "https://bugzilla.suse.com/1198217" }, { "category": "self", "summary": "SUSE Bug 1198413", "url": "https://bugzilla.suse.com/1198413" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1198989", "url": "https://bugzilla.suse.com/1198989" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1280 page", "url": "https://www.suse.com/security/cve/CVE-2022-1280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28356 page", "url": "https://www.suse.com/security/cve/CVE-2022-28356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-05-16T11:56:14Z", "generator": { "date": "2022-05-16T11:56:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1686-1", "initial_release_date": "2022-05-16T11:56:14Z", "revision_history": [ { "date": "2022-05-16T11:56:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-base-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-extra-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.121.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.121.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-syms-4.12.14-122.121.2.aarch64", "product_id": "kernel-syms-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.121.2.noarch", "product": { "name": "kernel-devel-4.12.14-122.121.2.noarch", "product_id": "kernel-devel-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.121.2.noarch", "product": { "name": "kernel-docs-4.12.14-122.121.2.noarch", "product_id": "kernel-docs-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.121.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.121.2.noarch", "product_id": "kernel-docs-html-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.121.2.noarch", "product": { "name": "kernel-macros-4.12.14-122.121.2.noarch", "product_id": "kernel-macros-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.121.2.noarch", "product": { "name": "kernel-source-4.12.14-122.121.2.noarch", "product_id": "kernel-source-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.121.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.121.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.121.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le", "product_id": "kernel-syms-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.s390x", "product_id": "dlm-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-4.12.14-122.121.2.s390x", "product_id": "kernel-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-base-4.12.14-122.121.2.s390x", "product_id": "kernel-default-base-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-default-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.s390x", "product_id": "kernel-default-extra-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-man-4.12.14-122.121.2.s390x", "product_id": "kernel-default-man-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.121.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.121.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.s390x", "product": { "name": "kernel-syms-4.12.14-122.121.2.s390x", "product_id": "kernel-syms-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-extra-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-syms-4.12.14-122.121.2.x86_64", "product_id": "kernel-syms-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-docs-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-devel-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-macros-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-source-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-syms-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-devel-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-macros-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-source-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-syms-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1280" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1280", "url": "https://www.suse.com/security/cve/CVE-2022-1280" }, { "category": "external", "summary": "SUSE Bug 1197914 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1197914" }, { "category": "external", "summary": "SUSE Bug 1198590 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1198590" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "important" } ], "title": "CVE-2022-1280" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-28356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28356", "url": "https://www.suse.com/security/cve/CVE-2022-28356" }, { "category": "external", "summary": "SUSE Bug 1197391 for CVE-2022-28356", "url": "https://bugzilla.suse.com/1197391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-28748" } ] }
suse-su-2022:2103-1
Vulnerability from csaf_suse
Published
2022-06-16 13:20
Modified
2022-06-16 13:20
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated.
The following security bugs were fixed:
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)
- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c. (bnc#1191958)
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
The following non-security bugs were fixed:
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- lib: dimlib: fix help text typos (bsc#1198776).
- lib: dimlib: make DIMLIB a hidden symbol (bsc#1198776).
- linux/dim: Add completions count to dim_sample (bsc#1198776).
- linux/dim: Fix -Wunused-const-variable warnings (bsc#1198776).
- linux/dim: Fix overflow in dim calculation (bsc#1198776).
- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1198776).
- linux/dim: Move implementation to .c files (bsc#1198776).
- linux/dim: Move logic to dim.h (bsc#1198776).
- linux/dim: Remove 'net' prefix from internal DIM members (bsc#1198776).
- linux/dim: Rename externally exposed macros (bsc#1198776).
- linux/dim: Rename externally used net_dim members (bsc#1198776).
- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1198776).
- net: ena: A typo fix in the file ena_com.h (bsc#1198776).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198776).
- net: ena: add device distinct log prefix to files (bsc#1198776).
- net: ena: Add first_interrupt field to napi struct (bsc#1198776).
- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1198776).
- net: ena: add jiffies of last napi call to stats (bsc#1198776).
- net: ena: add missing ethtool TX timestamping indication (bsc#1198776).
- net: ena: add reserved PCI device ID (bsc#1198776).
- net: ena: add support for reporting of packet drops (bsc#1198776).
- net: ena: add support for the rx offset feature (bsc#1198776).
- net: ena: add support for traffic mirroring (bsc#1198776).
- net: ena: add unmask interrupts statistics to ethtool (bsc#1198776).
- net: ena: aggregate stats increase into a function (bsc#1198776).
- net: ena: allow setting the hash function without changing the key (bsc#1198776).
- net: ena: avoid memory access violation by validating req_id properly (bsc#1198776).
- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1198776).
- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1198776).
- net: ena: Capitalize all log strings and improve code readability (bsc#1198776).
- net: ena: change default RSS hash function to Toeplitz (bsc#1198776).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1198776).
- net: ena: Change license into format to SPDX in all files (bsc#1198776).
- net: ena: Change log message to netif/dev function (bsc#1198776).
- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1198776).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198776).
- net: ena: Change RSS related macros and variables names (bsc#1198776).
- net: ena: Change the name of bad_csum variable (bsc#1198776).
- net: ena: changes to RSS hash key allocation (bsc#1198776).
- net: ena: clean up indentation issue (bsc#1198776).
- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1198776).
- net: ena: cosmetic: code reorderings (bsc#1198776).
- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1198776).
- net: ena: cosmetic: fix line break issues (bsc#1198776).
- net: ena: cosmetic: fix spacing issues (bsc#1198776).
- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1198776).
- net: ena: cosmetic: minor code changes (bsc#1198776).
- net: ena: cosmetic: remove unnecessary code (bsc#1198776).
- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1198776).
- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1198776).
- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1198776).
- net: ena: do not wake up tx queue when down (bsc#1198776).
- net: ena: drop superfluous prototype (bsc#1198776).
- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1198776).
- net: ena: enable support of rss hash key and function changes (bsc#1198776).
- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1198776).
- net: ena: ethtool: Add new device statistics (bsc#1198776).
- net: ena: ethtool: clean up minor indentation issue (bsc#1198776).
- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1198776).
- net: ena: ethtool: get_channels: use combined only (bsc#1198776).
- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1198776).
- net: ena: ethtool: support set_channels callback (bsc#1198776).
- net: ena: ethtool: use correct value for crc32 hash (bsc#1198776).
- net: ena: Fix all static chekers' warnings (bsc#1198776).
- net: ena: Fix build warning in ena_xdp_set() (bsc#1198776).
- net: ena: fix coding style nits (bsc#1198776).
- net: ena: fix continuous keep-alive resets (bsc#1198776).
- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1198776).
- net: ena: fix default tx interrupt moderation interval (bsc#1198776).
- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1198776).
- net: ena: Fix error handling when calculating max IO queues number (bsc#1198776).
- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1198776).
- net: ena: fix inaccurate print type (bsc#1198776).
- net: ena: fix incorrect default RSS key (bsc#1198776).
- net: ena: fix incorrect setting of the number of msix vectors (bsc#1198776).
- net: ena: fix incorrect update of intr_delay_resolution (bsc#1198776).
- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1198776).
- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1198776).
- net: ena: fix napi handler misbehavior when the napi budget is zero (bsc#1198776).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1198776).
- net: ena: fix potential crash when rxfh key is NULL (bsc#1198776).
- net: ena: fix request of incorrect number of IRQ vectors (bsc#1198776).
- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1198776).
- net: ena: fix update of interrupt moderation register (bsc#1198776).
- net: ena: fix uses of round_jiffies() (bsc#1198776).
- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1198776).
- net: ena: Fix wrong rx request id by resetting device (bsc#1198776).
- net: ena: handle bad request id in ena_netdev (bsc#1198776).
- net: ena: Improve error logging in driver (bsc#1198776).
- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1198776).
- net: ena: make ethtool -l show correct max number of queues (bsc#1198776).
- net: ena: Make missed_tx stat incremental (bsc#1198776).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1198776).
- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1198776).
- net: ena: Move reset completion print to the reset function (bsc#1198776).
- net: ena: multiple queue creation related cleanups (bsc#1198776).
- net: ena: Prevent reset after device destruction (bsc#1198776).
- net: ena: re-organize code to improve readability (bsc#1198776).
- net: ena: reduce driver load time (bsc#1198776).
- net: ena: reimplement set/get_coalesce() (bsc#1198776).
- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1198776).
- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1198776).
- net: ena: remove code that does nothing (bsc#1198776).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198776).
- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1198776).
- net: ena: remove extra words from comments (bsc#1198776).
- net: ena: Remove module param and change message severity (bsc#1198776).
- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1198776).
- net: ena: remove redundant print of number of queues (bsc#1198776).
- net: ena: Remove redundant print of placement policy (bsc#1198776).
- net: ena: Remove redundant return code check (bsc#1198776).
- net: ena: remove set but not used variable 'hash_key' (bsc#1198776).
- net: ena: Remove unused code (bsc#1198776).
- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1198776).
- net: ena: rss: do not allocate key when not supported (bsc#1198776).
- net: ena: rss: fix failure to get indirection table (bsc#1198776).
- net: ena: rss: store hash function as values and not bits (bsc#1198776).
- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1198776).
- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1198776).
- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1198776).
- net: ena: store values in their appropriate variables types (bsc#1198776).
- net: ena: support new LLQ acceleration mode (bsc#1198776).
- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1198776).
- net: ena: use constant value for net_device allocation (bsc#1198776).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198776).
- net: ena: use explicit variable size for clarity (bsc#1198776).
- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1198776).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: update net_dim documentation after rename (bsc#1198776).
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
Patchnames
SUSE-2022-2103,SUSE-SLE-Module-Live-Patching-15-2022-2103,SUSE-SLE-Product-HA-15-2022-2103,SUSE-SLE-Product-HPC-15-2022-2103,SUSE-SLE-Product-SLES-15-2022-2103,SUSE-SLE-Product-SLES_SAP-15-2022-2103
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c. (bnc#1191958)\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- lib: dimlib: fix help text typos (bsc#1198776).\n- lib: dimlib: make DIMLIB a hidden symbol (bsc#1198776).\n- linux/dim: Add completions count to dim_sample (bsc#1198776).\n- linux/dim: Fix -Wunused-const-variable warnings (bsc#1198776).\n- linux/dim: Fix overflow in dim calculation (bsc#1198776).\n- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1198776).\n- linux/dim: Move implementation to .c files (bsc#1198776).\n- linux/dim: Move logic to dim.h (bsc#1198776).\n- linux/dim: Remove \u0027net\u0027 prefix from internal DIM members (bsc#1198776).\n- linux/dim: Rename externally exposed macros (bsc#1198776).\n- linux/dim: Rename externally used net_dim members (bsc#1198776).\n- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1198776).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198776).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198776).\n- net: ena: add device distinct log prefix to files (bsc#1198776).\n- net: ena: Add first_interrupt field to napi struct (bsc#1198776).\n- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1198776).\n- net: ena: add jiffies of last napi call to stats (bsc#1198776).\n- net: ena: add missing ethtool TX timestamping indication (bsc#1198776).\n- net: ena: add reserved PCI device ID (bsc#1198776).\n- net: ena: add support for reporting of packet drops (bsc#1198776).\n- net: ena: add support for the rx offset feature (bsc#1198776).\n- net: ena: add support for traffic mirroring (bsc#1198776).\n- net: ena: add unmask interrupts statistics to ethtool (bsc#1198776).\n- net: ena: aggregate stats increase into a function (bsc#1198776).\n- net: ena: allow setting the hash function without changing the key (bsc#1198776).\n- net: ena: avoid memory access violation by validating req_id properly (bsc#1198776).\n- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1198776).\n- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1198776).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1198776).\n- net: ena: change default RSS hash function to Toeplitz (bsc#1198776).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198776).\n- net: ena: Change license into format to SPDX in all files (bsc#1198776).\n- net: ena: Change log message to netif/dev function (bsc#1198776).\n- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1198776).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198776).\n- net: ena: Change RSS related macros and variables names (bsc#1198776).\n- net: ena: Change the name of bad_csum variable (bsc#1198776).\n- net: ena: changes to RSS hash key allocation (bsc#1198776).\n- net: ena: clean up indentation issue (bsc#1198776).\n- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1198776).\n- net: ena: cosmetic: code reorderings (bsc#1198776).\n- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1198776).\n- net: ena: cosmetic: fix line break issues (bsc#1198776).\n- net: ena: cosmetic: fix spacing issues (bsc#1198776).\n- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1198776).\n- net: ena: cosmetic: minor code changes (bsc#1198776).\n- net: ena: cosmetic: remove unnecessary code (bsc#1198776).\n- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1198776).\n- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1198776).\n- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1198776).\n- net: ena: do not wake up tx queue when down (bsc#1198776).\n- net: ena: drop superfluous prototype (bsc#1198776).\n- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1198776).\n- net: ena: enable support of rss hash key and function changes (bsc#1198776).\n- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1198776).\n- net: ena: ethtool: Add new device statistics (bsc#1198776).\n- net: ena: ethtool: clean up minor indentation issue (bsc#1198776).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1198776).\n- net: ena: ethtool: get_channels: use combined only (bsc#1198776).\n- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1198776).\n- net: ena: ethtool: support set_channels callback (bsc#1198776).\n- net: ena: ethtool: use correct value for crc32 hash (bsc#1198776).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1198776).\n- net: ena: Fix build warning in ena_xdp_set() (bsc#1198776).\n- net: ena: fix coding style nits (bsc#1198776).\n- net: ena: fix continuous keep-alive resets (bsc#1198776).\n- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1198776).\n- net: ena: fix default tx interrupt moderation interval (bsc#1198776).\n- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1198776).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198776).\n- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1198776).\n- net: ena: fix inaccurate print type (bsc#1198776).\n- net: ena: fix incorrect default RSS key (bsc#1198776).\n- net: ena: fix incorrect setting of the number of msix vectors (bsc#1198776).\n- net: ena: fix incorrect update of intr_delay_resolution (bsc#1198776).\n- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1198776).\n- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1198776).\n- net: ena: fix napi handler misbehavior when the napi budget is zero (bsc#1198776).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1198776).\n- net: ena: fix potential crash when rxfh key is NULL (bsc#1198776).\n- net: ena: fix request of incorrect number of IRQ vectors (bsc#1198776).\n- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1198776).\n- net: ena: fix update of interrupt moderation register (bsc#1198776).\n- net: ena: fix uses of round_jiffies() (bsc#1198776).\n- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1198776).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198776).\n- net: ena: handle bad request id in ena_netdev (bsc#1198776).\n- net: ena: Improve error logging in driver (bsc#1198776).\n- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1198776).\n- net: ena: make ethtool -l show correct max number of queues (bsc#1198776).\n- net: ena: Make missed_tx stat incremental (bsc#1198776).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198776).\n- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1198776).\n- net: ena: Move reset completion print to the reset function (bsc#1198776).\n- net: ena: multiple queue creation related cleanups (bsc#1198776).\n- net: ena: Prevent reset after device destruction (bsc#1198776).\n- net: ena: re-organize code to improve readability (bsc#1198776).\n- net: ena: reduce driver load time (bsc#1198776).\n- net: ena: reimplement set/get_coalesce() (bsc#1198776).\n- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1198776).\n- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1198776).\n- net: ena: remove code that does nothing (bsc#1198776).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198776).\n- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1198776).\n- net: ena: remove extra words from comments (bsc#1198776).\n- net: ena: Remove module param and change message severity (bsc#1198776).\n- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1198776).\n- net: ena: remove redundant print of number of queues (bsc#1198776).\n- net: ena: Remove redundant print of placement policy (bsc#1198776).\n- net: ena: Remove redundant return code check (bsc#1198776).\n- net: ena: remove set but not used variable \u0027hash_key\u0027 (bsc#1198776).\n- net: ena: Remove unused code (bsc#1198776).\n- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1198776).\n- net: ena: rss: do not allocate key when not supported (bsc#1198776).\n- net: ena: rss: fix failure to get indirection table (bsc#1198776).\n- net: ena: rss: store hash function as values and not bits (bsc#1198776).\n- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1198776).\n- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1198776).\n- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1198776).\n- net: ena: store values in their appropriate variables types (bsc#1198776).\n- net: ena: support new LLQ acceleration mode (bsc#1198776).\n- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1198776).\n- net: ena: use constant value for net_device allocation (bsc#1198776).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198776).\n- net: ena: use explicit variable size for clarity (bsc#1198776).\n- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1198776).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: update net_dim documentation after rename (bsc#1198776).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2103,SUSE-SLE-Module-Live-Patching-15-2022-2103,SUSE-SLE-Product-HA-15-2022-2103,SUSE-SLE-Product-HPC-15-2022-2103,SUSE-SLE-Product-SLES-15-2022-2103,SUSE-SLE-Product-SLES_SAP-15-2022-2103", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2103-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2103-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222103-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2103-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1055710", "url": "https://bugzilla.suse.com/1055710" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1158266", "url": "https://bugzilla.suse.com/1158266" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196367", "url": "https://bugzilla.suse.com/1196367" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1197219", "url": "https://bugzilla.suse.com/1197219" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198776", "url": "https://bugzilla.suse.com/1198776" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199314", "url": "https://bugzilla.suse.com/1199314" }, { "category": "self", "summary": "SUSE Bug 1199399", "url": "https://bugzilla.suse.com/1199399" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199507", "url": "https://bugzilla.suse.com/1199507" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1200143", "url": "https://bugzilla.suse.com/1200143" }, { "category": "self", "summary": "SUSE Bug 1200144", "url": "https://bugzilla.suse.com/1200144" }, { "category": "self", "summary": "SUSE Bug 1200249", "url": "https://bugzilla.suse.com/1200249" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13695 page", "url": "https://www.suse.com/security/cve/CVE-2017-13695/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19377 page", "url": "https://www.suse.com/security/cve/CVE-2019-19377/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39711 page", "url": "https://www.suse.com/security/cve/CVE-2021-39711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1729 page", "url": "https://www.suse.com/security/cve/CVE-2022-1729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1974 page", "url": "https://www.suse.com/security/cve/CVE-2022-1974/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1975 page", "url": "https://www.suse.com/security/cve/CVE-2022-1975/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21499 page", "url": "https://www.suse.com/security/cve/CVE-2022-21499/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-16T13:20:52Z", "generator": { "date": "2022-06-16T13:20:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2103-1", "initial_release_date": "2022-06-16T13:20:52Z", "revision_history": [ { "date": "2022-06-16T13:20:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-base-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-syms-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-devel-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-devel-4.12.14-150000.150.92.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-docs-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-docs-4.12.14-150000.150.92.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-docs-html-4.12.14-150000.150.92.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-macros-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-macros-4.12.14-150000.150.92.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-source-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-source-4.12.14-150000.150.92.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-debug-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-syms-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-base-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-default-man-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-syms-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-syms-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-debug-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-debug-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-base-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-syms-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch" }, "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13695" } ], "notes": [ { "category": "general", "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13695", "url": "https://www.suse.com/security/cve/CVE-2017-13695" }, { "category": "external", "summary": "SUSE Bug 1055710 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1055710" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "low" } ], "title": "CVE-2017-13695" }, { "cve": "CVE-2019-19377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19377", "url": "https://www.suse.com/security/cve/CVE-2019-19377" }, { "category": "external", "summary": "SUSE Bug 1158266 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1158266" }, { "category": "external", "summary": "SUSE Bug 1162338 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162338" }, { "category": "external", "summary": "SUSE Bug 1162369 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162369" }, { "category": "external", "summary": "SUSE Bug 1173871 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1173871" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2019-19377" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-39711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39711" } ], "notes": [ { "category": "general", "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39711", "url": "https://www.suse.com/security/cve/CVE-2021-39711" }, { "category": "external", "summary": "SUSE Bug 1197219 for CVE-2021-39711", "url": "https://bugzilla.suse.com/1197219" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-39711" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1729" } ], "notes": [ { "category": "general", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1729", "url": "https://www.suse.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "SUSE Bug 1199507 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199507" }, { "category": "external", "summary": "SUSE Bug 1199697 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199697" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1974" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1974", "url": "https://www.suse.com/security/cve/CVE-2022-1974" }, { "category": "external", "summary": "SUSE Bug 1200144 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200144" }, { "category": "external", "summary": "SUSE Bug 1200265 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1975" } ], "notes": [ { "category": "general", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1975", "url": "https://www.suse.com/security/cve/CVE-2022-1975" }, { "category": "external", "summary": "SUSE Bug 1200143 for CVE-2022-1975", "url": "https://bugzilla.suse.com/1200143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-21499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21499" } ], "notes": [ { "category": "general", "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21499", "url": "https://www.suse.com/security/cve/CVE-2022-21499" }, { "category": "external", "summary": "SUSE Bug 1199426 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1199426" }, { "category": "external", "summary": "SUSE Bug 1200059 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1200059" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1203034" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212315 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1212315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-21499" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:20:52Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
suse-su-2022:1651-1
Vulnerability from csaf_suse
Published
2022-05-12 15:14
Modified
2022-05-12 15:14
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-23960: Fixed speculation issues in the Branch History Buffer that allowed an attacker to obtain sensitive information using cache allocation (bnc#1196657).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
The following non-security bugs were fixed:
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).
- NFSv4: Do not try to CLOSE if the stateid 'other' field has changed (bsc#1196247).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).
- PCI: Add device even if driver attach failed (git-fixes).
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).
- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).
- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)
- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)
- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: Fix 'slab-out-of-bounds Write' bug in usb_hcd_poll_rh_status (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- arm64: cmpxchg: Use 'K' instead of 'L' for ll/sc immediate constraint (git-fixes)
- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)
- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)
- arm64: fix for bad_mode() handler to always result in panic (git-fixes)
- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)
- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)
- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)
- arm64: only advance singlestep for user instruction traps (git-fixes)
- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)
- ath10k: fix max antenna gain unit (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath6kl: fix division by zero in send path (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)
- bnx2x: fix napi API usage sequence (bsc#1198217).
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).
- char/mwave: Adjust io port register size (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- fbmem: do not allow too huge resolutions (bsc#1129770)
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues (git-fixes).
- i40e: add correct exception tracing for XDP (git-fixes).
- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).
- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: rc-loopback: return number of emitters rather than error (git-fixes).
- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
- media: uvc: do not do DMA on stack (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).
- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).
- net: stmicro: handle clk_prepare() failure during init (git-fixes).
- net: emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
- parisc/sticon: fix reverse colors (bsc#1129770)
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ppp: ensure minimum packet size in ppp_write() (git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).
- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)
- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)
- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
- xen: fix is_xen_pmu() (git-fixes).
Patchnames
SUSE-2022-1651,SUSE-SLE-SERVER-12-SP5-2022-1651
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-23960: Fixed speculation issues in the Branch History Buffer that allowed an attacker to obtain sensitive information using cache allocation (bnc#1196657).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net: emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1651,SUSE-SLE-SERVER-12-SP5-2022-1651", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1651-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1651-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221651-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1651-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196247", "url": "https://bugzilla.suse.com/1196247" }, { "category": "self", "summary": "SUSE Bug 1196657", "url": "https://bugzilla.suse.com/1196657" }, { "category": "self", "summary": "SUSE Bug 1196901", "url": "https://bugzilla.suse.com/1196901" }, { "category": "self", "summary": "SUSE Bug 1197075", "url": "https://bugzilla.suse.com/1197075" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197914", "url": "https://bugzilla.suse.com/1197914" }, { "category": "self", "summary": "SUSE Bug 1198217", "url": "https://bugzilla.suse.com/1198217" }, { "category": "self", "summary": "SUSE Bug 1198228", "url": "https://bugzilla.suse.com/1198228" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198413", "url": "https://bugzilla.suse.com/1198413" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1280 page", "url": "https://www.suse.com/security/cve/CVE-2022-1280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23960 page", "url": "https://www.suse.com/security/cve/CVE-2022-23960/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-05-12T15:14:31Z", "generator": { "date": "2022-05-12T15:14:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1651-1", "initial_release_date": "2022-05-12T15:14:31Z", "revision_history": [ { "date": "2022-05-12T15:14:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.97.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.97.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.97.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.97.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.97.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.97.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.97.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.97.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.97.1.x86_64", "product_id": "kernel-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.97.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.97.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.97.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.97.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1280" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1280", "url": "https://www.suse.com/security/cve/CVE-2022-1280" }, { "category": "external", "summary": "SUSE Bug 1197914 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1197914" }, { "category": "external", "summary": "SUSE Bug 1198590 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1198590" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "important" } ], "title": "CVE-2022-1280" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-23960", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23960" } ], "notes": [ { "category": "general", "text": "Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23960", "url": "https://www.suse.com/security/cve/CVE-2022-23960" }, { "category": "external", "summary": "SUSE Bug 1196657 for CVE-2022-23960", "url": "https://bugzilla.suse.com/1196657" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-23960", "url": "https://bugzilla.suse.com/1196901" }, { "category": "external", "summary": "SUSE Bug 1197000 for CVE-2022-23960", "url": "https://bugzilla.suse.com/1197000" }, { "category": "external", "summary": "SUSE Bug 1198228 for CVE-2022-23960", "url": "https://bugzilla.suse.com/1198228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2022-23960" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-12T15:14:31Z", "details": "moderate" } ], "title": "CVE-2022-28748" } ] }
suse-su-2022:1668-1
Vulnerability from csaf_suse
Published
2022-05-16 08:03
Modified
2022-05-16 08:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
The following non-security bugs were fixed:
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
- NFSv4: Do not try to CLOSE if the stateid 'other' field has changed (bsc#1196247).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).
- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).
- PCI: Add device even if driver attach failed (git-fixes).
- PCI: Do not enable AtomicOps on VFs (bsc#1129770)
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).
- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).
- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)
- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)
- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: Fix 'slab-out-of-bounds Write' bug in usb_hcd_poll_rh_status (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- arm64/iommu: handle non-remapped addresses in ->mmap and (git-fixes)
- arm64/mm: Inhibit huge-vmap with ptdump (git-fixes).
- arm64: Clear OSDLR_EL1 on CPU boot (git-fixes)
- arm64: Fix HCR.TGE status for NMI contexts (git-fixes)
- arm64: Fix size of __early_cpu_boot_status (git-fixes)
- arm64: Relax GIC version check during early boot (git-fixes)
- arm64: Save and restore OSDLR_EL1 across suspend/resume (git-fixes)
- arm64: cmpxchg: Use 'K' instead of 'L' for ll/sc immediate constraint (git-fixes)
- arm64: compat: Allow single-byte watchpoints on all addresses (git-fixes)
- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)
- arm64: compat: Reduce address limit (git-fixes)
- arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} (git-fixes)
- arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug (git-fixes)
- arm64: debug: Ensure debug handlers check triggering exception level (git-fixes)
- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)
- arm64: dts: marvell: Fix A37xx UART0 register size (git-fixes)
- arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 (git-fixes)
- arm64: fix for bad_mode() handler to always result in panic (git-fixes)
- arm64: futex: Avoid copying out uninitialised stack in failed (git-fixes)
- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (git-fixes)
- arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (git-fixes)
- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)
- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)
- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)
- arm64: kprobes: Recover pstate.D in single-step exception handler (git-fixes)
- arm64: only advance singlestep for user instruction traps (git-fixes)
- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)
- arm: 9110/1: oabi-compat: fix oabi epoll sparse warning (bsc#1129770)
- ath10k: fix max antenna gain unit (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath6kl: fix division by zero in send path (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)
- bnx2x: fix napi API usage sequence (bsc#1198217).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).
- char/mwave: Adjust io port register size (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)
- crypto: arm64/aes-neonbs - don't access already-freed walk.iv (git-fixes)
- drivers: net: xgene: Fix regression in CRC stripping
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1129770)
- fbmem: do not allow too huge resolutions (bsc#1129770)
- fix parallelism for rpc tasks (bsc#1197663).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues (git-fixes).
- i40e: add correct exception tracing for XDP (git-fixes).
- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).
- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- lpfc: Revert driver update to 14.2.0.1 (bsc#1198989)
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: rc-loopback: return number of emitters rather than error (git-fixes).
- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
- media: uvc: do not do DMA on stack (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net: bcmgenet: Don't claim WOL when its not available
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- net: qlogic: check the return value of dma_alloc_coherent()
- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).
- net: stmicro: handle clk_prepare() failure during init (git-fixes).
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
- parisc/sticon: fix reverse colors (bsc#1129770)
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ppp: ensure minimum packet size in ppp_write() (git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- qed: display VF trust config (git-fixes).
- qed: return status of qed_iov_get_link (git-fixes).
- qed: validate and restrict untrusted VFs vlan promisc mode
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).
- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- veth: Ensure eth header is in skb's linear part (git-fixes).
- video: backlight: Drop maximum brightness override for brightness (bsc#1129770)
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)
- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)
- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)
- video: hyperv_fb: Fix validation of screen resolution (bsc#1129770)
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
- xen: fix is_xen_pmu() (git-fixes).
Patchnames
SUSE-2022-1668,SUSE-SLE-RT-12-SP5-2022-1668
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Do not enable AtomicOps on VFs (bsc#1129770)\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64/iommu: handle non-remapped addresses in -\u003emmap and (git-fixes)\n- arm64/mm: Inhibit huge-vmap with ptdump (git-fixes).\n- arm64: Clear OSDLR_EL1 on CPU boot (git-fixes)\n- arm64: Fix HCR.TGE status for NMI contexts (git-fixes)\n- arm64: Fix size of __early_cpu_boot_status (git-fixes)\n- arm64: Relax GIC version check during early boot (git-fixes)\n- arm64: Save and restore OSDLR_EL1 across suspend/resume (git-fixes)\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Allow single-byte watchpoints on all addresses (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: compat: Reduce address limit (git-fixes)\n- arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} (git-fixes)\n- arm64: debug: Don\u0027t propagate UNKNOWN FAR into si_code for debug (git-fixes)\n- arm64: debug: Ensure debug handlers check triggering exception level (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: dts: marvell: Fix A37xx UART0 register size (git-fixes)\n- arm64: entry: SP Alignment Fault doesn\u0027t write to FAR_EL1 (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: futex: Avoid copying out uninitialised stack in failed (git-fixes)\n- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (git-fixes)\n- arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: kprobes: Recover pstate.D in single-step exception handler (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- arm: 9110/1: oabi-compat: fix oabi epoll sparse warning (bsc#1129770)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- crypto: arm64/aes-neonbs - don\u0027t access already-freed walk.iv (git-fixes)\n- drivers: net: xgene: Fix regression in CRC stripping\n- drm/fb-helper: Mark screen buffers in system memory with (bsc#1129770)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lpfc: Revert driver update to 14.2.0.1 (bsc#1198989)\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: bcmgenet: Don\u0027t claim WOL when its not available\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: qlogic: check the return value of dma_alloc_coherent()\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- qed: display VF trust config (git-fixes).\n- qed: return status of qed_iov_get_link (git-fixes).\n- qed: validate and restrict untrusted VFs vlan promisc mode\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- veth: Ensure eth header is in skb\u0027s linear part (git-fixes).\n- video: backlight: Drop maximum brightness override for brightness (bsc#1129770)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- video: hyperv_fb: Fix validation of screen resolution (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1668,SUSE-SLE-RT-12-SP5-2022-1668", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1668-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1668-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221668-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1668-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196247", "url": "https://bugzilla.suse.com/1196247" }, { "category": "self", "summary": "SUSE Bug 1197075", "url": "https://bugzilla.suse.com/1197075" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197391", "url": "https://bugzilla.suse.com/1197391" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197914", "url": "https://bugzilla.suse.com/1197914" }, { "category": "self", "summary": "SUSE Bug 1198217", "url": "https://bugzilla.suse.com/1198217" }, { "category": "self", "summary": "SUSE Bug 1198413", "url": "https://bugzilla.suse.com/1198413" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1198989", "url": "https://bugzilla.suse.com/1198989" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1280 page", "url": "https://www.suse.com/security/cve/CVE-2022-1280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28356 page", "url": "https://www.suse.com/security/cve/CVE-2022-28356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-05-16T08:03:37Z", "generator": { "date": "2022-05-16T08:03:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1668-1", "initial_release_date": "2022-05-16T08:03:37Z", "revision_history": [ { "date": "2022-05-16T08:03:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.89.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.89.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.89.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.89.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.89.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.89.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.89.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.89.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1280" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1280", "url": "https://www.suse.com/security/cve/CVE-2022-1280" }, { "category": "external", "summary": "SUSE Bug 1197914 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1197914" }, { "category": "external", "summary": "SUSE Bug 1198590 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1198590" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "important" } ], "title": "CVE-2022-1280" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-28356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28356", "url": "https://www.suse.com/security/cve/CVE-2022-28356" }, { "category": "external", "summary": "SUSE Bug 1197391 for CVE-2022-28356", "url": "https://bugzilla.suse.com/1197391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-28748" } ] }
suse-su-2022:2111-1
Vulnerability from csaf_suse
Published
2022-06-17 07:22
Modified
2022-06-17 07:22
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated.
The following security bugs were fixed:
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)
- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144).
- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)
- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605).
The following non-security bugs were fixed:
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- net: ena: A typo fix in the file ena_com.h (bsc#1198777).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198777).
- net: ena: Add debug prints for invalid req_id resets (bsc#1198777).
- net: ena: add device distinct log prefix to files (bsc#1198777).
- net: ena: add jiffies of last napi call to stats (bsc#1198777).
- net: ena: aggregate doorbell common operations into a function (bsc#1198777).
- net: ena: aggregate stats increase into a function (bsc#1198777).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1198777).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198777).
- net: ena: Change the name of bad_csum variable (bsc#1198777).
- net: ena: Extract recurring driver reset code into a function (bsc#1198777).
- net: ena: fix coding style nits (bsc#1198777).
- net: ena: fix DMA mapping function issues in XDP (bsc#1198777).
- net: ena: Fix error handling when calculating max IO queues number (bsc#1198777).
- net: ena: fix inaccurate print type (bsc#1198777).
- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198777).
- net: ena: Fix wrong rx request id by resetting device (bsc#1198777).
- net: ena: Improve error logging in driver (bsc#1198777).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198777).
- net: ena: introduce XDP redirect implementation (bsc#1198777).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1198777).
- net: ena: Move reset completion print to the reset function (bsc#1198777).
- net: ena: optimize data access in fast-path code (bsc#1198777).
- net: ena: re-organize code to improve readability (bsc#1198777).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198777).
- net: ena: remove extra words from comments (bsc#1198777).
- net: ena: Remove module param and change message severity (bsc#1198777).
- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198777).
- net: ena: Remove redundant return code check (bsc#1198777).
- net: ena: Remove unused code (bsc#1198777).
- net: ena: store values in their appropriate variables types (bsc#1198777).
- net: ena: Update XDP verdict upon failure (bsc#1198777).
- net: ena: use build_skb() in RX path (bsc#1198777).
- net: ena: use constant value for net_device allocation (bsc#1198777).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198777).
- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1198777).
- net: ena: use xdp_frame in XDP TX flow (bsc#1198777).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198777).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).
- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
Patchnames
SUSE-2022-2111,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2111,SUSE-SLE-Product-HA-15-SP1-2022-2111,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2111,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2111,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2111,SUSE-Storage-6-2022-2111,openSUSE-SLE-15.3-2022-2111,openSUSE-SLE-15.4-2022-2111
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144).\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605).\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198777).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198777).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1198777).\n- net: ena: add device distinct log prefix to files (bsc#1198777).\n- net: ena: add jiffies of last napi call to stats (bsc#1198777).\n- net: ena: aggregate doorbell common operations into a function (bsc#1198777).\n- net: ena: aggregate stats increase into a function (bsc#1198777).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198777).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198777).\n- net: ena: Change the name of bad_csum variable (bsc#1198777).\n- net: ena: Extract recurring driver reset code into a function (bsc#1198777).\n- net: ena: fix coding style nits (bsc#1198777).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1198777).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198777).\n- net: ena: fix inaccurate print type (bsc#1198777).\n- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198777).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198777).\n- net: ena: Improve error logging in driver (bsc#1198777).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198777).\n- net: ena: introduce XDP redirect implementation (bsc#1198777).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198777).\n- net: ena: Move reset completion print to the reset function (bsc#1198777).\n- net: ena: optimize data access in fast-path code (bsc#1198777).\n- net: ena: re-organize code to improve readability (bsc#1198777).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198777).\n- net: ena: remove extra words from comments (bsc#1198777).\n- net: ena: Remove module param and change message severity (bsc#1198777).\n- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198777).\n- net: ena: Remove redundant return code check (bsc#1198777).\n- net: ena: Remove unused code (bsc#1198777).\n- net: ena: store values in their appropriate variables types (bsc#1198777).\n- net: ena: Update XDP verdict upon failure (bsc#1198777).\n- net: ena: use build_skb() in RX path (bsc#1198777).\n- net: ena: use constant value for net_device allocation (bsc#1198777).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198777).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1198777).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1198777).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198777).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2111,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2111,SUSE-SLE-Product-HA-15-SP1-2022-2111,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2111,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2111,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2111,SUSE-Storage-6-2022-2111,openSUSE-SLE-15.3-2022-2111,openSUSE-SLE-15.4-2022-2111", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2111-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2111-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222111-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2111-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1055710", "url": "https://bugzilla.suse.com/1055710" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1158266", "url": "https://bugzilla.suse.com/1158266" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1177282", "url": "https://bugzilla.suse.com/1177282" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196367", "url": "https://bugzilla.suse.com/1196367" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1196999", "url": "https://bugzilla.suse.com/1196999" }, { "category": "self", "summary": "SUSE Bug 1197219", "url": "https://bugzilla.suse.com/1197219" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198777", "url": "https://bugzilla.suse.com/1198777" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199314", "url": "https://bugzilla.suse.com/1199314" }, { "category": "self", "summary": "SUSE Bug 1199399", "url": "https://bugzilla.suse.com/1199399" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199507", "url": "https://bugzilla.suse.com/1199507" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1200143", "url": "https://bugzilla.suse.com/1200143" }, { "category": "self", "summary": "SUSE Bug 1200144", "url": "https://bugzilla.suse.com/1200144" }, { "category": "self", "summary": "SUSE Bug 1200249", "url": "https://bugzilla.suse.com/1200249" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13695 page", "url": "https://www.suse.com/security/cve/CVE-2017-13695/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19377 page", "url": "https://www.suse.com/security/cve/CVE-2019-19377/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26541 page", "url": "https://www.suse.com/security/cve/CVE-2020-26541/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39711 page", "url": "https://www.suse.com/security/cve/CVE-2021-39711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1729 page", "url": "https://www.suse.com/security/cve/CVE-2022-1729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1974 page", "url": "https://www.suse.com/security/cve/CVE-2022-1974/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1975 page", "url": "https://www.suse.com/security/cve/CVE-2022-1975/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21499 page", "url": "https://www.suse.com/security/cve/CVE-2022-21499/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-17T07:22:23Z", "generator": { "date": "2022-06-17T07:22:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2111-1", "initial_release_date": "2022-06-17T07:22:23Z", "revision_history": [ { "date": "2022-06-17T07:22:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-devel-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-docs-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-macros-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-source-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-syms-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13695" } ], "notes": [ { "category": "general", "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13695", "url": "https://www.suse.com/security/cve/CVE-2017-13695" }, { "category": "external", "summary": "SUSE Bug 1055710 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1055710" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "low" } ], "title": "CVE-2017-13695" }, { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-19377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19377", "url": "https://www.suse.com/security/cve/CVE-2019-19377" }, { "category": "external", "summary": "SUSE Bug 1158266 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1158266" }, { "category": "external", "summary": "SUSE Bug 1162338 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162338" }, { "category": "external", "summary": "SUSE Bug 1162369 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162369" }, { "category": "external", "summary": "SUSE Bug 1173871 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1173871" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2019-19377" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2020-26541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26541" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26541", "url": "https://www.suse.com/security/cve/CVE-2020-26541" }, { "category": "external", "summary": "SUSE Bug 1177282 for CVE-2020-26541", "url": "https://bugzilla.suse.com/1177282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2020-26541" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-39711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39711" } ], "notes": [ { "category": "general", "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39711", "url": "https://www.suse.com/security/cve/CVE-2021-39711" }, { "category": "external", "summary": "SUSE Bug 1197219 for CVE-2021-39711", "url": "https://bugzilla.suse.com/1197219" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-39711" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1729" } ], "notes": [ { "category": "general", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1729", "url": "https://www.suse.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "SUSE Bug 1199507 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199507" }, { "category": "external", "summary": "SUSE Bug 1199697 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199697" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1974" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1974", "url": "https://www.suse.com/security/cve/CVE-2022-1974" }, { "category": "external", "summary": "SUSE Bug 1200144 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200144" }, { "category": "external", "summary": "SUSE Bug 1200265 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1975" } ], "notes": [ { "category": "general", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1975", "url": "https://www.suse.com/security/cve/CVE-2022-1975" }, { "category": "external", "summary": "SUSE Bug 1200143 for CVE-2022-1975", "url": "https://bugzilla.suse.com/1200143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-21499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21499" } ], "notes": [ { "category": "general", "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21499", "url": "https://www.suse.com/security/cve/CVE-2022-21499" }, { "category": "external", "summary": "SUSE Bug 1199426 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1199426" }, { "category": "external", "summary": "SUSE Bug 1200059 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1200059" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1203034" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212315 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1212315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-21499" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-22942" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
suse-su-2022:2083-1
Vulnerability from csaf_suse
Published
2022-06-14 20:15
Modified
2022-06-14 20:15
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 kernel was updated.
The following security bugs were fixed:
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
- CVE-2021-39711: Fixed a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
The following non-security bugs were fixed:
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
- debug: Lock down kgdb (bsc#1199426).
- dimlib: make DIMLIB a hidden symbol (bsc#1197099 jsc#SLE-24124).
- lib/dim: Fix -Wunused-const-variable warnings (bsc#1197099 jsc#SLE-24124).
- lib/dim: fix help text typos (bsc#1197099 jsc#SLE-24124).
- linux/dim: Add completions count to dim_sample (bsc#1197099 jsc#SLE-24124).
- linux/dim: Fix overflow in dim calculation (bsc#1197099 jsc#SLE-24124).
- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1197099 jsc#SLE-24124).
- linux/dim: Move implementation to .c files (bsc#1197099 jsc#SLE-24124).
- linux/dim: Move logic to dim.h (bsc#1197099 jsc#SLE-24124).
- linux/dim: Remove 'net' prefix from internal DIM members (bsc#1197099 jsc#SLE-24124).
- linux/dim: Rename externally exposed macros (bsc#1197099 jsc#SLE-24124).
- linux/dim: Rename externally used net_dim members (bsc#1197099 jsc#SLE-24124).
- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1197099 jsc#SLE-24124).
- net: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24124).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24124).
- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24124).
- net: ena: Add first_interrupt field to napi struct (bsc#1197099 jsc#SLE-24124).
- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1197099 jsc#SLE-24124).
- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24124).
- net: ena: add missing ethtool TX timestamping indication (bsc#1197099 jsc#SLE-24124).
- net: ena: add reserved PCI device ID (bsc#1197099 jsc#SLE-24124).
- net: ena: add support for reporting of packet drops (bsc#1197099 jsc#SLE-24124).
- net: ena: add support for the rx offset feature (bsc#1197099 jsc#SLE-24124).
- net: ena: add support for traffic mirroring (bsc#1197099 jsc#SLE-24124).
- net: ena: add unmask interrupts statistics to ethtool (bsc#1197099 jsc#SLE-24124).
- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24124).
- net: ena: allow setting the hash function without changing the key (bsc#1197099 jsc#SLE-24124).
- net: ena: avoid memory access violation by validating req_id properly (bsc#1197099 jsc#SLE-24124).
- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1197099 jsc#SLE-24124).
- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1197099 jsc#SLE-24124).
- net: ena: Capitalize all log strings and improve code readability (bsc#1197099 jsc#SLE-24124).
- net: ena: change default RSS hash function to Toeplitz (bsc#1197099 jsc#SLE-24124).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24124).
- net: ena: Change license into format to SPDX in all files (bsc#1197099 jsc#SLE-24124).
- net: ena: Change log message to netif/dev function (bsc#1197099 jsc#SLE-24124).
- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1197099 jsc#SLE-24124).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24124).
- net: ena: Change RSS related macros and variables names (bsc#1197099 jsc#SLE-24124).
- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24124).
- net: ena: changes to RSS hash key allocation (bsc#1197099 jsc#SLE-24124).
- net: ena: clean up indentation issue (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: code reorderings (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: fix line break issues (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: fix spacing issues (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: minor code changes (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: remove unnecessary code (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1197099 jsc#SLE-24124).
- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1197099 jsc#SLE-24124).
- net: ena: do not wake up tx queue when down (bsc#1197099 jsc#SLE-24124).
- net: ena: drop superfluous prototype (bsc#1197099 jsc#SLE-24124).
- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1197099 jsc#SLE-24124).
- net: ena: enable support of rss hash key and function changes (bsc#1197099 jsc#SLE-24124).
- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: Add new device statistics (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: clean up minor indentation issue (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: get_channels: use combined only (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: support set_channels callback (bsc#1197099 jsc#SLE-24124).
- net: ena: ethtool: use correct value for crc32 hash (bsc#1197099 jsc#SLE-24124).
- net: ena: Fix all static chekers' warnings (bsc#1197099 jsc#SLE-24124).
- net: ena: Fix build warning in ena_xdp_set() (bsc#1197099 jsc#SLE-24124).
- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24124).
- net: ena: fix continuous keep-alive resets (bsc#1197099 jsc#SLE-24124).
- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1197099 jsc#SLE-24124).
- net: ena: fix default tx interrupt moderation interval (bsc#1197099 jsc#SLE-24124).
- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1197099 jsc#SLE-24124).
- net: ena: Fix error handling when calculating max IO queues number (bsc#1197099 jsc#SLE-24124).
- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1197099 jsc#SLE-24124).
- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24124).
- net: ena: fix incorrect default RSS key (bsc#1197099 jsc#SLE-24124).
- net: ena: fix incorrect setting of the number of msix vectors (bsc#1197099 jsc#SLE-24124).
- net: ena: fix incorrect update of intr_delay_resolution (bsc#1197099 jsc#SLE-24124).
- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1197099 jsc#SLE-24124).
- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1197099 jsc#SLE-24124).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1197099 jsc#SLE-24124).
- net: ena: fix potential crash when rxfh key is NULL (bsc#1197099 jsc#SLE-24124).
- net: ena: fix request of incorrect number of IRQ vectors (bsc#1197099 jsc#SLE-24124).
- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1197099 jsc#SLE-24124).
- net: ena: fix update of interrupt moderation register (bsc#1197099 jsc#SLE-24124).
- net: ena: fix uses of round_jiffies() (bsc#1197099 jsc#SLE-24124).
- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1197099 jsc#SLE-24124).
- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24124).
- net: ena: handle bad request id in ena_netdev (bsc#1197099 jsc#SLE-24124).
- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24124).
- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1197099 jsc#SLE-24124).
- net: ena: make ethtool -l show correct max number of queues (bsc#1197099 jsc#SLE-24124).
- net: ena: Make missed_tx stat incremental (bsc#1197099 jsc#SLE-24124).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24124).
- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1197099 jsc#SLE-24124).
- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24124).
- net: ena: multiple queue creation related cleanups (bsc#1197099 jsc#SLE-24124).
- net: ena: Prevent reset after device destruction (bsc#1197099 jsc#SLE-24124).
- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24124).
- net: ena: reduce driver load time (bsc#1197099 jsc#SLE-24124).
- net: ena: reimplement set/get_coalesce() (bsc#1197099 jsc#SLE-24124).
- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1197099 jsc#SLE-24124).
- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1197099 jsc#SLE-24124).
- net: ena: remove code that does nothing (bsc#1197099 jsc#SLE-24124).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24124).
- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1197099 jsc#SLE-24124).
- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24124).
- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24124).
- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1197099 jsc#SLE-24124).
- net: ena: remove redundant print of number of queues (bsc#1197099 jsc#SLE-24124).
- net: ena: Remove redundant print of placement policy (bsc#1197099 jsc#SLE-24124).
- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24124).
- net: ena: remove set but not used variable 'hash_key' (bsc#1197099 jsc#SLE-24124).
- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24124).
- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1197099 jsc#SLE-24124).
- net: ena: rss: do not allocate key when not supported (bsc#1197099 jsc#SLE-24124).
- net: ena: rss: fix failure to get indirection table (bsc#1197099 jsc#SLE-24124).
- net: ena: rss: store hash function as values and not bits (bsc#1197099 jsc#SLE-24124).
- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1197099 jsc#SLE-24124).
- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1197099 jsc#SLE-24124).
- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1197099 jsc#SLE-24124).
- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24124).
- net: ena: support new LLQ acceleration mode (bsc#1197099 jsc#SLE-24124).
- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1197099 jsc#SLE-24124).
- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24124).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24124).
- net: ena: use explicit variable size for clarity (bsc#1197099 jsc#SLE-24124).
- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1197099 jsc#SLE-24124).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- net: update net_dim documentation after rename (bsc#1197099 jsc#SLE-24124).
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
Patchnames
SUSE-2022-2083,SUSE-OpenStack-Cloud-9-2022-2083,SUSE-OpenStack-Cloud-Crowbar-9-2022-2083,SUSE-SLE-HA-12-SP4-2022-2083,SUSE-SLE-Live-Patching-12-SP4-2022-2083,SUSE-SLE-SAP-12-SP4-2022-2083,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2083
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2021-39711: Fixed a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- debug: Lock down kgdb (bsc#1199426).\n- dimlib: make DIMLIB a hidden symbol (bsc#1197099 jsc#SLE-24124).\n- lib/dim: Fix -Wunused-const-variable warnings (bsc#1197099 jsc#SLE-24124).\n- lib/dim: fix help text typos (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Add completions count to dim_sample (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Fix overflow in dim calculation (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Move implementation to .c files (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Move logic to dim.h (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Remove \u0027net\u0027 prefix from internal DIM members (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename externally exposed macros (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename externally used net_dim members (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1197099 jsc#SLE-24124).\n- net: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24124).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24124).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24124).\n- net: ena: Add first_interrupt field to napi struct (bsc#1197099 jsc#SLE-24124).\n- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1197099 jsc#SLE-24124).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24124).\n- net: ena: add missing ethtool TX timestamping indication (bsc#1197099 jsc#SLE-24124).\n- net: ena: add reserved PCI device ID (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for reporting of packet drops (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for the rx offset feature (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for traffic mirroring (bsc#1197099 jsc#SLE-24124).\n- net: ena: add unmask interrupts statistics to ethtool (bsc#1197099 jsc#SLE-24124).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24124).\n- net: ena: allow setting the hash function without changing the key (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid memory access violation by validating req_id properly (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1197099 jsc#SLE-24124).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1197099 jsc#SLE-24124).\n- net: ena: change default RSS hash function to Toeplitz (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change license into format to SPDX in all files (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change log message to netif/dev function (bsc#1197099 jsc#SLE-24124).\n- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change RSS related macros and variables names (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24124).\n- net: ena: changes to RSS hash key allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: clean up indentation issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: code reorderings (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix line break issues (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix spacing issues (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: minor code changes (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: remove unnecessary code (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1197099 jsc#SLE-24124).\n- net: ena: do not wake up tx queue when down (bsc#1197099 jsc#SLE-24124).\n- net: ena: drop superfluous prototype (bsc#1197099 jsc#SLE-24124).\n- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1197099 jsc#SLE-24124).\n- net: ena: enable support of rss hash key and function changes (bsc#1197099 jsc#SLE-24124).\n- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: Add new device statistics (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: clean up minor indentation issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: get_channels: use combined only (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: support set_channels callback (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: use correct value for crc32 hash (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix build warning in ena_xdp_set() (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix continuous keep-alive resets (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix default tx interrupt moderation interval (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect default RSS key (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect setting of the number of msix vectors (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect update of intr_delay_resolution (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix potential crash when rxfh key is NULL (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix request of incorrect number of IRQ vectors (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix update of interrupt moderation register (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix uses of round_jiffies() (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24124).\n- net: ena: handle bad request id in ena_netdev (bsc#1197099 jsc#SLE-24124).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24124).\n- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1197099 jsc#SLE-24124).\n- net: ena: make ethtool -l show correct max number of queues (bsc#1197099 jsc#SLE-24124).\n- net: ena: Make missed_tx stat incremental (bsc#1197099 jsc#SLE-24124).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1197099 jsc#SLE-24124).\n- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1197099 jsc#SLE-24124).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24124).\n- net: ena: multiple queue creation related cleanups (bsc#1197099 jsc#SLE-24124).\n- net: ena: Prevent reset after device destruction (bsc#1197099 jsc#SLE-24124).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24124).\n- net: ena: reduce driver load time (bsc#1197099 jsc#SLE-24124).\n- net: ena: reimplement set/get_coalesce() (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove code that does nothing (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove redundant print of number of queues (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove redundant print of placement policy (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove set but not used variable \u0027hash_key\u0027 (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24124).\n- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: do not allocate key when not supported (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: fix failure to get indirection table (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: store hash function as values and not bits (bsc#1197099 jsc#SLE-24124).\n- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1197099 jsc#SLE-24124).\n- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1197099 jsc#SLE-24124).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24124).\n- net: ena: support new LLQ acceleration mode (bsc#1197099 jsc#SLE-24124).\n- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1197099 jsc#SLE-24124).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: use explicit variable size for clarity (bsc#1197099 jsc#SLE-24124).\n- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1197099 jsc#SLE-24124).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: update net_dim documentation after rename (bsc#1197099 jsc#SLE-24124).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2083,SUSE-OpenStack-Cloud-9-2022-2083,SUSE-OpenStack-Cloud-Crowbar-9-2022-2083,SUSE-SLE-HA-12-SP4-2022-2083,SUSE-SLE-Live-Patching-12-SP4-2022-2083,SUSE-SLE-SAP-12-SP4-2022-2083,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2083", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2083-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2083-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222083-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2083-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1197099", "url": "https://bugzilla.suse.com/1197099" }, { "category": "self", "summary": "SUSE Bug 1197219", "url": "https://bugzilla.suse.com/1197219" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199314", "url": "https://bugzilla.suse.com/1199314" }, { "category": "self", "summary": "SUSE Bug 1199399", "url": "https://bugzilla.suse.com/1199399" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39711 page", "url": "https://www.suse.com/security/cve/CVE-2021-39711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-14T20:15:54Z", "generator": { "date": "2022-06-14T20:15:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2083-1", "initial_release_date": "2022-06-14T20:15:54Z", "revision_history": [ { "date": "2022-06-14T20:15:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.99.3.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.99.3.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.99.3.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.99.3.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-base-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-devel-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-extra-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.99.3.aarch64", "product_id": "kernel-obs-build-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.99.3.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.99.2.aarch64", "product": { "name": "kernel-syms-4.12.14-95.99.2.aarch64", "product_id": "kernel-syms-4.12.14-95.99.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.99.3.aarch64", "product_id": "kernel-vanilla-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.99.3.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.99.3.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.99.3.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.99.3.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.99.2.noarch", "product": { "name": "kernel-devel-4.12.14-95.99.2.noarch", "product_id": "kernel-devel-4.12.14-95.99.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.99.2.noarch", "product": { "name": "kernel-docs-4.12.14-95.99.2.noarch", "product_id": "kernel-docs-4.12.14-95.99.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.99.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.99.2.noarch", "product_id": "kernel-docs-html-4.12.14-95.99.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.99.2.noarch", "product": { "name": "kernel-macros-4.12.14-95.99.2.noarch", "product_id": "kernel-macros-4.12.14-95.99.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.99.2.noarch", "product": { "name": "kernel-source-4.12.14-95.99.2.noarch", "product_id": "kernel-source-4.12.14-95.99.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.99.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.99.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.99.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.99.3.ppc64le", "product_id": "kernel-debug-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.99.3.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-base-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.99.3.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.99.3.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.99.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.99.2.ppc64le", "product_id": "kernel-syms-4.12.14-95.99.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.99.3.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.99.3.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.99.3.s390x", "product_id": "dlm-kmp-default-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-4.12.14-95.99.3.s390x", "product_id": "kernel-default-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-base-4.12.14-95.99.3.s390x", "product_id": "kernel-default-base-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.99.3.s390x", "product_id": "kernel-default-devel-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.99.3.s390x", "product_id": "kernel-default-extra-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.99.3.s390x", "product": { "name": "kernel-default-man-4.12.14-95.99.3.s390x", "product_id": "kernel-default-man-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.99.3.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.99.3.s390x", "product_id": "kernel-obs-build-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.99.3.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.99.3.s390x", "product_id": "kernel-obs-qa-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.99.2.s390x", "product": { "name": "kernel-syms-4.12.14-95.99.2.s390x", "product_id": "kernel-syms-4.12.14-95.99.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.99.3.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.99.3.s390x", "product_id": "kernel-vanilla-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.99.3.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.99.3.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.99.3.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.99.3.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.99.3.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.99.3.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "product": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.99.3.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.99.3.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.99.3.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-debug-4.12.14-95.99.3.x86_64", "product_id": "kernel-debug-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.99.3.x86_64", "product_id": "kernel-debug-base-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-base-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-extra-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.99.3.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.99.3.x86_64", "product_id": "kernel-obs-build-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.99.3.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.99.2.x86_64", "product": { "name": "kernel-syms-4.12.14-95.99.2.x86_64", "product_id": "kernel-syms-4.12.14-95.99.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.99.3.x86_64", "product_id": "kernel-vanilla-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.99.3.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.99.3.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.99.3.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.99.3.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-devel-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-macros-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-source-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-devel-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-macros-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-source-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-devel-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-macros-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-source-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.99.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64" }, "product_reference": "kernel-default-4.12.14-95.99.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.99.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-devel-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-macros-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch" }, "product_reference": "kernel-source-4.12.14-95.99.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.99.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.99.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x" }, "product_reference": "kernel-syms-4.12.14-95.99.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-39711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39711" } ], "notes": [ { "category": "general", "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39711", "url": "https://www.suse.com/security/cve/CVE-2021-39711" }, { "category": "external", "summary": "SUSE Bug 1197219 for CVE-2021-39711", "url": "https://bugzilla.suse.com/1197219" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-39711" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "important" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "important" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "important" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:15:54Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
fkie_cve-2019-20811
Vulnerability from fkie_nvd
Published
2020-06-03 03:15
Modified
2024-11-21 04:39
Severity ?
Summary
An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6 | Release Notes, Vendor Advisory | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e | Patch, Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/4527-1/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2020/dsa-4698 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4527-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2020/dsa-4698 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A71E3E0-4ACA-4494-A4E5-3F3904F256A9", "versionEndExcluding": "5.0.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c." }, { "lang": "es", "value": "Se detect\u00f3 un problema en el kernel de Linux versiones anteriores a 5.0.6. En la funciones rx_queue_add_kobject() y netdev_queue_add_kobject() en el archivo net/core/net-sysfs.c, un reconteo de referencias es manejado inapropiadamente, tambi\u00e9n se conoce como CID-a3e23f719f5c." } ], "id": "CVE-2019-20811", "lastModified": "2024-11-21T04:39:25.353", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T03:15:10.537", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4527-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4527-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4698" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2019-20811
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-20811", "description": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "id": "GSD-2019-20811", "references": [ "https://www.suse.com/security/cve/CVE-2019-20811.html", "https://www.debian.org/security/2020/dsa-4698", "https://access.redhat.com/errata/RHSA-2020:5026", "https://access.redhat.com/errata/RHSA-2020:5023", "https://access.redhat.com/errata/RHSA-2019:3517", "https://ubuntu.com/security/CVE-2019-20811", "https://linux.oracle.com/cve/CVE-2019-20811.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-20811" ], "details": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "id": "GSD-2019-20811", "modified": "2023-12-13T01:23:43.063075Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "name": "DSA-4698", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4698" }, { "name": "USN-4527-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4527-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20811" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "name": "DSA-4698", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4698" }, { "name": "USN-4527-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4527-1/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-01-20T18:37Z", "publishedDate": "2020-06-03T03:15Z" } } }
ghsa-9758-m2fm-98xg
Vulnerability from github
Published
2022-05-24 17:19
Modified
2023-01-20 21:30
Severity ?
VLAI Severity ?
Details
An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.
{ "affected": [], "aliases": [ "CVE-2019-20811" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-06-03T03:15:00Z", "severity": "LOW" }, "details": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "id": "GHSA-9758-m2fm-98xg", "modified": "2023-01-20T21:30:33Z", "published": "2022-05-24T17:19:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4527-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4698" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…